Skip to main content
Log in

Design of additive homomorphic encryption with multiple message spaces for secure and practical storage services over encrypted data

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Homomorphic encryption scheme is one of the useful tools for handling encrypted information in storage services. However, most of existing schemes have not been used in practical applications due to their inefficiency or lack of functionalities. For example, fully homomorphic encryption, which can provide arbitrary operations, is inefficient. On the other hand, other homomorphic encryptions, including additive homomorphic encryptions, which are efficient enough to be used in practice, are limited in operations for practical applications. In this paper, we devise a message-encoding technique which can split a message space of an additive homomorphic encryption into multiple sub-spaces for different messages. Our technique guarantees that we can deal with multiple sets of data (each data set is assigned to each sub-space), so that multiple data can be computed at once in an additive manner. Using our new technique, we construct two additive homomorphic encryptions with valuable properties. The first one is an additive homomorphic encryption scheme which can be used for evaluating some statistical information, such as the mean and the variance. To give a concrete scheme, we apply our technique to Paillier’s scheme which supports the additive homomorphism. Note that our scheme is the first additive homomorphic encryption which supports the evaluation of both the mean and the variance of encrypted data. We also give two modifications of the first application to improve its practicality. As the second application of our technique, we propose an additive homomorphic encryption scheme which can support the functionality of error detection in homomorphic operations. The second scheme is also designed based on Paillier’s scheme. Note that one of the remarkable advantages of our technique is that it can be applied to any additive homomorphic encryption for supporting the above-mentioned functionalities.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

Notes

  1. A somewhat homomorphic encryption is defined as a scheme which can support limited number of additive and multiplicative homomorphic operations. The definition was first used in designing fully homomorphic encryption, but we use the term in a broad sense to indicate all homomorphic encryption schemes which are not fully homomorphic.

  2. Though existing integer-based fully homomorphic encryption schemes use very long key to support the fully homomorphism. However, if we need only the additive homomorphism, the key size can be shortened, since the key information is lengthened for the bootstrappability [11].

References

  1. Brakerski Z, Vaikuntanathan V (2011) Efficient fully homomorphic encryption from (standard) LWE. In: IEEE 52nd annual symposium on foundations of computer science, FOCS. IEEE Computer Society, Washington pp 97–106

  2. Brakerski Z, Vaikuntanathan V (2011) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: 31st annual conference on advances in cryptology, CRYPTO, LNCS, vol 6841. Springer, Berlin, Heidelberg, pp 505–524

  3. Boneh D, Goh E, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. In: Second international conference on theory of cryptography, TCC, LNCS, vol 3378. Springer, Berlin, Heidelberg, pp 325–341

  4. Bosch C, Hartel P, Jonker W, Peter A (2015) A survey of provably secure searchable encryption. J ACM Comput Surv 47(2):491–500

    Google Scholar 

  5. Bowers KD, Juels A, Oprea A (2009) Proofs of retrievability: theory and implementation. In: ACM workshop on cloud computing security, CCSW. ACM, New York, pp 43–53

  6. Cheon JH, Coron J-S, Kim J, Lee MS, Lepoint T, Tibouchi M, Yun A (2013) Batch fully homomorphic encryption over the integers. In: 32nd annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 7881. Springer, Berlin, Heidelberg, pp 315–335

  7. Cheon JH, Lee HT, Seo JH (2014) A new additive homomorphic encryption based on the co-ACD problem. In: 2014 ACM SIGSAC conference on computer and communications security, CCS. ACM, New York, pp 287–298

  8. Coron J-S, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers wth shorter public keys. In: 31st annual conference on advances in cryptology, CRYPTO, LNCS, vol 6841. Springer, Berlin, Heidelberg, pp 487–504

  9. Coron J-S, Naccache D, Tibouchi M (2012) Public key compression and modulus switching for fully homomorphic encryption over the integers. In: 31st annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 7237. Springer, Berlin, Heidelberg, pp 446–464

  10. van Dijk M, Gentry G, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: 29th annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 6110. Springer, Berlin, Heidelberg, pp 24–43

  11. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: 41st annual ACM symposium on theory of computing, STOC. ACM, New York, pp 169–178

  12. Gentry C, Halevi S (2010) Implementing gentry’s fully-homomorphic encryption scheme. In: 29th annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 6632. Springer, Berlin, Heidelberg, pp 129–148

  13. Gentry C, Halevi S, Smart NP (2012) Fully homomorphic encryption with polylog overhead. In: 31st annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 7237. Springer, Berlin, Heidelberg, pp 465–482

  14. Gentry C, Halevi S, Vaikuntanathan V (2010) A simple BGN-Type cryptosystem from LWE. In: 29th annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 6110. Springer, Berlin, Heidelberg, pp 506–522

  15. Halevi S, Harnik D, Pinkas B, Shulman-Peleg A (2011) Proofs of ownership in remote storage systems. In: 2011 ACM SIGSAC conference on computer and communications security, CCS. ACM, New York, pp 491–500

  16. Lauter K, Naehrig M, Vaikuntanathan V (2011) Can homomorphic encryption be practical?. In: 3rd ACM workshop on cloud computing security workshop, CCSW. ACM, New York, pp 113–124

  17. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: 28th annual international conference on the theory and applications of cryptographic techniques, Eurocrypt, LNCS, vol 1592. Springer, Berlin, Heidelberg, pp 223–238

  18. Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Found Secur Comput 4(11):169–180

    MathSciNet  Google Scholar 

  19. Youn T-Y, Jho N-S, Chang K-Y (2016) Practical additive homomorphic encryption for statistical analysis over encrypted data. In: 2016 international conference on platform technology and service, PlatCon-16 (To appear)

  20. http://www.census.gov/main/www/popclock.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Taek-Young Youn.

Additional information

A preliminary version of this paper was presented at PlatCon 2016 [19], and this research was supported by ETRI R&D program (15ZS1500), and the Next-Generation Information Computing Development Program through the National Research Foundation of Korea(NRF) funded by the Ministry of Science, ICT & Future Planning (Grant No. 2011-0029925).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Youn, TY., Jho, NS. & Chang, KY. Design of additive homomorphic encryption with multiple message spaces for secure and practical storage services over encrypted data. J Supercomput 74, 3620–3638 (2018). https://doi.org/10.1007/s11227-016-1796-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-016-1796-6

Keywords

Navigation